Quantum Security Team (LZ-SecurityTeam)

Quantum Security Team

LZ-SecurityTeam

Geek Repo

量子安全 && LiangZi Sec

Location:Peking

Home Page:http://www.vdun.org

Github PK Tool:Github PK Tool

Quantum Security Team's repositories

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:1Issues:6Issues:0

ngx_lua_waf

ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙

Language:LuaStargazers:1Issues:6Issues:0

php-protobuf

PHP Protobuf - Google's Protocol Buffers for PHP

Language:PHPLicense:Apache-2.0Stargazers:1Issues:6Issues:0

neo4j

Neo4j Cypher API for PHP

Language:PHPLicense:MITStargazers:0Issues:6Issues:0

openvas-docker

A Docker container for Openvas

Language:ShellLicense:MITStargazers:0Issues:6Issues:0

ops_security

some info about ops security(system, network, etc)

Stargazers:0Issues:6Issues:0

osxcollector

OSX法院取证分析工具A forensic evidence collection & analysis toolkit for OS X

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

otpknock

RFC 6238 TOTP + knockd = awesome!

Language:ShellLicense:GPL-3.0Stargazers:0Issues:6Issues:0

PHP-vulnerability-audit-cheatsheet

This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabilities you generally find with that function.

License:NOASSERTIONStargazers:0Issues:6Issues:0

showterm.io

The website for showterm!

Language:JavaScriptLicense:MITStargazers:0Issues:6Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:6Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:6Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:6Issues:0

commix

Automated All-in-One OS Command Injection and Exploitation Tool

Language:PythonStargazers:0Issues:6Issues:0

d3

Bring data to life with SVG, Canvas and HTML. :bar_chart::chart_with_upwards_trend::tada:

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:6Issues:0

drools

Drools Expert is the rule engine and Drools Fusion does complex event processing (CEP).

Language:JavaStargazers:0Issues:6Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:6Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:6Issues:0

F-Scrack

对各类服务进行弱口令检测的脚本

License:GPL-3.0Stargazers:0Issues:6Issues:0

fastnetmon

FastNetMon - very fast DDoS analyzer with sflow/netflow/mirror support

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

Fox-scan

Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.

Language:HTMLStargazers:0Issues:6Issues:0

gryffin

Gryffin is a large scale web security scanning platform

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:6Issues:0

jumpserver

jumpserver开源跳板机

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:6Issues:0

leju_weather

乐居气象监测

Language:PythonStargazers:0Issues:0Issues:0

mbedtls

An open source, portable, easy to use, readable and flexible SSL library

Language:CLicense:NOASSERTIONStargazers:0Issues:6Issues:0

readability.php

PHP port of Mozilla's Readability.js

Language:PHPLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SimulateIDFA

SimulateIDFA: iOS10 IDFA AD tracking limit solution

Language:Objective-CLicense:MITStargazers:0Issues:6Issues:0

skill-map

StuQ 技能图谱

Language:HTMLStargazers:0Issues:0Issues:0

suricata

Mirror of the official OISF Suricata git repository

Language:CLicense:GPL-2.0Stargazers:0Issues:6Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:6Issues:0